All Projects → Flashmingo → Similar Projects or Alternatives

821 Open source projects that are alternatives of or similar to Flashmingo

flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+1.74%)
Mutual labels:  flash, analysis, malware
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-82.61%)
Mutual labels:  analysis, malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (-4.35%)
Mutual labels:  analysis, malware
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+98.26%)
Mutual labels:  analysis, malware
ips-bph-framework
BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture
Stars: ✭ 21 (-81.74%)
Mutual labels:  analysis, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-64.35%)
Mutual labels:  analysis, malware
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-28.7%)
Mutual labels:  analysis, malware
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+2348.7%)
Mutual labels:  analysis, malware
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (-16.52%)
Mutual labels:  analysis, malware
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (-57.39%)
Mutual labels:  analysis, malware
Locky
Stars: ✭ 61 (-46.96%)
Mutual labels:  analysis, malware
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+254.78%)
Mutual labels:  analysis, malware
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+509.57%)
Mutual labels:  analysis, malware
Data
APTnotes data
Stars: ✭ 1,126 (+879.13%)
Mutual labels:  analysis, malware
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-20.87%)
Mutual labels:  malware
Hydrabus
HydraBus an open source multi-tool hardware for researcher, hackers, students, embedded software developers or anyone interested in debugging/hacking/developing/penetration testing
Stars: ✭ 104 (-9.57%)
Mutual labels:  flash
Cytoflow
A Python toolbox for quantitative, reproducible flow cytometry analysis
Stars: ✭ 90 (-21.74%)
Mutual labels:  analysis
Pyreportcard
🚥 A report card for Python application
Stars: ✭ 90 (-21.74%)
Mutual labels:  analysis
Lime Miner
a simple hidden silent XMR miner.
Stars: ✭ 109 (-5.22%)
Mutual labels:  malware
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-10.43%)
Mutual labels:  malware
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-24.35%)
Mutual labels:  analysis
Omeglemiddleman
Lets you connect strangers to each other, and intercept messages AKA Man in the Middle Attack
Stars: ✭ 85 (-26.09%)
Mutual labels:  flash
Cargo Embed
a cargo extension for working with microcontrollers
Stars: ✭ 100 (-13.04%)
Mutual labels:  flash
Coinhive Block
To block the malware domains of coin-hive systemwide.
Stars: ✭ 85 (-26.09%)
Mutual labels:  malware
Stringlifier
Stringlifier is on Opensource ML Library for detecting random strings in raw text. It can be used in sanitising logs, detecting accidentally exposed credentials and as a pre-processing step in unsupervised ML-based analysis of application text data.
Stars: ✭ 85 (-26.09%)
Mutual labels:  analysis
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-2.61%)
Mutual labels:  malware
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-6.09%)
Mutual labels:  malware
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-13.91%)
Mutual labels:  malware
Sinkholes
🐛 Malware Sinkhole List in various formats
Stars: ✭ 84 (-26.96%)
Mutual labels:  malware
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-20%)
Mutual labels:  malware
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-8.7%)
Mutual labels:  malware
Firmae
Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis
Stars: ✭ 91 (-20.87%)
Mutual labels:  analysis
Ee
EEPROM emulation for stm32.
Stars: ✭ 109 (-5.22%)
Mutual labels:  flash
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+1027.83%)
Mutual labels:  malware
Jesfs
Jo's Embedded Serial File System (for Standard Serial NOR-Flash)
Stars: ✭ 104 (-9.57%)
Mutual labels:  flash
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (-22.61%)
Mutual labels:  malware
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Stars: ✭ 112 (-2.61%)
Mutual labels:  analysis
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+1009.57%)
Mutual labels:  malware
S2e
S2E: A platform for multi-path program analysis with selective symbolic execution.
Stars: ✭ 102 (-11.3%)
Mutual labels:  analysis
Dpsmate
A wow 1.12.1 combat analyzation tool
Stars: ✭ 85 (-26.09%)
Mutual labels:  analysis
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-6.09%)
Mutual labels:  analysis
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (-26.09%)
Mutual labels:  malware
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-13.91%)
Mutual labels:  malware
Pancancer
Building classifiers using cancer transcriptomes across 33 different cancer-types
Stars: ✭ 84 (-26.96%)
Mutual labels:  analysis
Block
Let's make an annoyance free, better open internet, altogether!
Stars: ✭ 1,849 (+1507.83%)
Mutual labels:  malware
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+989.57%)
Mutual labels:  malware
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (+1075.65%)
Mutual labels:  analysis
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-27.83%)
Mutual labels:  malware
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+8885.22%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+982.61%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-27.83%)
Mutual labels:  malware
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-16.52%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-28.7%)
Mutual labels:  malware
Easyflash
Lightweight IoT device information storage solution: KV/IAP/LOG. | 轻量级物联网设备信息存储方案:参数存储、在线升级及日志存储 ,全新一代版本请移步至 https://github.com/armink/FlashDB
Stars: ✭ 1,236 (+974.78%)
Mutual labels:  flash
Malconfscan With Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
Stars: ✭ 110 (-4.35%)
Mutual labels:  malware
Netcap
A framework for secure and scalable network traffic analysis - https://netcap.io
Stars: ✭ 1,519 (+1220.87%)
Mutual labels:  analysis
Dart Code Metrics
Software analytics tool that helps developers analyse and improve software quality.
Stars: ✭ 96 (-16.52%)
Mutual labels:  analysis
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-29.57%)
Mutual labels:  malware
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Stars: ✭ 1,224 (+964.35%)
Mutual labels:  malware
Fal
Flash Abstraction Layer implentment. Manage flash device and partition.
Stars: ✭ 95 (-17.39%)
Mutual labels:  flash
1-60 of 821 similar projects